Amazon Linux 2022 : mariadb105 (ALAS2022-2022-245)

high Nessus Plugin ID 168563

Synopsis

The remote Amazon Linux 2022 host is missing a security update.

Description

The version of mariadb105 installed on the remote host is prior to 10.5.16-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2022-2022-245 advisory.

- MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc. (CVE-2022-32081)

- MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0 in dict0dict.cc. (CVE-2022-32082)

- MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.
(CVE-2022-32084)

- MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level. (CVE-2022-32089)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update mariadb105' to update your system.

See Also

https://alas.aws.amazon.com/AL2022/ALAS-2022-245.html

https://alas.aws.amazon.com/cve/html/CVE-2022-32081.html

https://alas.aws.amazon.com/cve/html/CVE-2022-32082.html

https://alas.aws.amazon.com/cve/html/CVE-2022-32084.html

https://alas.aws.amazon.com/cve/html/CVE-2022-32089.html

Plugin Details

Severity: High

ID: 168563

File Name: al2022_ALAS2022-2022-245.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/9/2022

Updated: 9/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-32081

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-32089

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:mariadb105-server-utils-debuginfo, p-cpe:/a:amazon:linux:mariadb105-sphinx-engine, p-cpe:/a:amazon:linux:mariadb105-sphinx-engine-debuginfo, p-cpe:/a:amazon:linux:mariadb105-test, p-cpe:/a:amazon:linux:mariadb105-test-debuginfo, cpe:/o:amazon:linux:2022, p-cpe:/a:amazon:linux:mariadb105, p-cpe:/a:amazon:linux:mariadb105-backup, p-cpe:/a:amazon:linux:mariadb105-backup-debuginfo, p-cpe:/a:amazon:linux:mariadb105-common, p-cpe:/a:amazon:linux:mariadb105-connect-engine, p-cpe:/a:amazon:linux:mariadb105-connect-engine-debuginfo, p-cpe:/a:amazon:linux:mariadb105-cracklib-password-check, p-cpe:/a:amazon:linux:mariadb105-cracklib-password-check-debuginfo, p-cpe:/a:amazon:linux:mariadb105-debuginfo, p-cpe:/a:amazon:linux:mariadb105-debugsource, p-cpe:/a:amazon:linux:mariadb105-devel, p-cpe:/a:amazon:linux:mariadb105-errmsg, p-cpe:/a:amazon:linux:mariadb105-gssapi-server, p-cpe:/a:amazon:linux:mariadb105-gssapi-server-debuginfo, p-cpe:/a:amazon:linux:mariadb105-oqgraph-engine, p-cpe:/a:amazon:linux:mariadb105-oqgraph-engine-debuginfo, p-cpe:/a:amazon:linux:mariadb105-pam, p-cpe:/a:amazon:linux:mariadb105-pam-debuginfo, p-cpe:/a:amazon:linux:mariadb105-rocksdb-engine, p-cpe:/a:amazon:linux:mariadb105-rocksdb-engine-debuginfo, p-cpe:/a:amazon:linux:mariadb105-server, p-cpe:/a:amazon:linux:mariadb105-server-debuginfo, p-cpe:/a:amazon:linux:mariadb105-server-utils

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/6/2022

Vulnerability Publication Date: 7/1/2022

Reference Information

CVE: CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089